#VU23107 Use-after-free in BlueZ


Published: 2019-12-02

Vulnerability identifier: #VU23107

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9798

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
BlueZ
Universal components / Libraries / Libraries used by multiple products

Vendor: BlueZ Project

Description

The vulnerability allows a local user to perform denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the conf_opt() function in tools/parser/l2cap.c when processing a corrupted dump file. A local user can use a specially crafted dump file to crash hcidump.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BlueZ: 5.42


External links
http://www.spinics.net/lists/linux-bluetooth/msg68892.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability